Vulnerabilities > Cisco > Unified Computing System > High

DATE CVE VULNERABILITY TITLE RISK
2017-11-30 CVE-2017-12341 Command Injection vulnerability in Cisco Nx-Os and Unified Computing System
A vulnerability in the CLI of Cisco NX-OS System Software could allow an authenticated, local attacker to perform a command injection attack.
local
low complexity
cisco CWE-77
7.2
2017-11-30 CVE-2017-12334 Improper Input Validation vulnerability in Cisco Nx-Os and Unified Computing System
A vulnerability in the CLI of Cisco NX-OS System Software could allow an authenticated, local attacker to perform a command injection attack.
local
low complexity
cisco CWE-20
7.2
2017-11-30 CVE-2017-12331 Improper Verification of Cryptographic Signature vulnerability in Cisco Nx-Os and Unified Computing System
A vulnerability in Cisco NX-OS System Software could allow an authenticated, local attacker to bypass signature verification when loading a software patch.
local
low complexity
cisco CWE-347
7.2
2017-09-21 CVE-2017-12255 Improper Input Validation vulnerability in Cisco Unified Computing System 1.5(1C)
A vulnerability in the CLI of Cisco UCS Central Software could allow an authenticated, local attacker to gain shell access.
local
low complexity
cisco CWE-20
7.2
2017-04-07 CVE-2017-6600 OS Command Injection vulnerability in Cisco products
A vulnerability in the CLI of the Cisco Unified Computing System (UCS) Manager, Cisco Firepower 4100 Series Next-Generation Firewall (NGFW), and Cisco Firepower 9300 Security Appliance could allow an authenticated, local attacker to perform a command injection attack.
local
low complexity
cisco CWE-78
7.2
2017-04-07 CVE-2017-6598 Missing Authorization vulnerability in Cisco products
A vulnerability in the debug plug-in functionality of the Cisco Unified Computing System (UCS) Manager, Cisco Firepower 4100 Series Next-Generation Firewall (NGFW), and Cisco Firepower 9300 Security Appliance could allow an authenticated, local attacker to execute arbitrary commands, aka Privilege Escalation.
local
low complexity
cisco CWE-862
7.2
2017-04-07 CVE-2017-6597 OS Command Injection vulnerability in Cisco products
A vulnerability in the local-mgmt CLI command of the Cisco Unified Computing System (UCS) Manager, Cisco Firepower 4100 Series Next-Generation Firewall (NGFW), and Cisco Firepower 9300 Security Appliance could allow an authenticated, local attacker to perform a command injection attack.
local
low complexity
cisco CWE-78
7.2
2016-09-18 CVE-2016-6402 Permissions, Privileges, and Access Controls vulnerability in Cisco Unified Computing System
UCS Manager and UCS 6200 Fabric Interconnects in Cisco Unified Computing System (UCS) through 3.0(2d) allow local users to obtain OS root access via crafted CLI input, aka Bug ID CSCuz91263.
local
low complexity
cisco CWE-264
7.2
2016-03-03 CVE-2015-0718 Resource Management Errors vulnerability in Cisco Nx-Os, Nx-Os 1000V Switch and Unified Computing System
Cisco NX-OS 4.0 through 6.1 on Nexus 1000V 3000, 4000, 5000, 6000, and 7000 devices and Unified Computing System (UCS) platforms allows remote attackers to cause a denial of service (TCP stack reload) by sending crafted TCP packets to a device that has a TIME_WAIT TCP session, aka Bug ID CSCub70579.
network
low complexity
cisco CWE-399
7.8
2015-12-12 CVE-2015-6415 Resource Management Errors vulnerability in Cisco Unified Computing System 2.2(3F)A
Cisco Unified Computing System (UCS) 2.2(3f)A on Fabric Interconnect 6200 devices allows remote attackers to cause a denial of service (CPU consumption or device outage) via a SYN flood on the SSH port during the booting process, aka Bug ID CSCuu81757.
network
cisco CWE-399
7.1